Red Hat Single Sign On vs Thales SafeNet Trusted Access comparison

Cancel
You must select at least 2 products to compare!
Red Hat Logo
1,390 views|1,008 comparisons
100% willing to recommend
Thales Cloud Security Logo
1,111 views|659 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Red Hat Single Sign On and Thales SafeNet Trusted Access based on real PeerSpot user reviews.

Find out in this report how the two Single Sign-On (SSO) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Red Hat Single Sign On vs. Thales SafeNet Trusted Access Report (Updated: May 2024).
770,394 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Red Hat SSO has a lot of very concise, well laid out documentation, which is available in the free edition as well.""Good support for single sign-on protocols.""It is very easy to scale and use as you want.""Red Hat SSO integrates well with our other solutions. Using OIDC protocols and ITL integration, employees can authenticate with Red Hat SSO and access our microservices.""The product’s most valuable feature is its ability to assign only one password for the user at a false value."

More Red Hat Single Sign On Pros →

"The validation and integrity features of the endpoint are great.""The interface is easy to use.""The solution is simple to use."

More Thales SafeNet Trusted Access Pros →

Cons
"Security could be improved.""They could provide more checks and balances to find out if there have been any security lapses, e.g., if somebody is trying to break into the system. Some other products have these detection mechanisms in case someone is trying to hack into the system or find out a user's passwords.""Red Hat SSO's architecture could be updated.""The product’s technical support services could be better."

More Red Hat Single Sign On Cons →

"There's a dependency on Microsoft Azure.""SafeNet's reporting and monitoring features could be improved.""Lacks the ability to integrate network monitoring solutions and authenticate the app users."

More Thales SafeNet Trusted Access Cons →

Pricing and Cost Advice
  • "It is a low cost product. This product can be used by non-profit organizations or universities, when they don't want to invest a lot of money."
  • "If you want support, that is when you use the paid version. There are different support categories that you can pay for, which provide different support levels. E.g., there is a quick response if you pay a higher amount, where the response time is within a few hours."
  • "The license is around $8000 USD."
  • "Red Hat Single Sign On is expensive."
  • More Red Hat Single Sign On Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Single Sign-On (SSO) solutions are best for your needs.
    770,394 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The product’s most valuable feature is its ability to assign only one password for the user at a false value.
    Top Answer:Red Hat Single Sign On is expensive. There are similar local solutions available at low-cost.
    Top Answer:The product’s technical support services could be better. Additionally, they should add complimentary software security versions.
    Ask a question

    Earn 20 points

    Ranking
    11th
    Views
    1,390
    Comparisons
    1,008
    Reviews
    2
    Average Words per Review
    227
    Rating
    10.0
    21st
    Views
    1,111
    Comparisons
    659
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Comparisons
    Also Known As
    Red Hat Single Sign-On, Red Hat SSO, RH SSO, RH-SSO
    SafeNet Trusted Access, Gemalto SafeNet Trusted Access
    Learn More
    Overview

    Red Hat is the world’s leading provider of enterprise open source solutions, using a community-powered approach to deliver high-performing Linux, cloud, container, and Kubernetes technologies.

    Thales SafeNet Trusted Access is a comprehensive access management solution that provides secure and seamless access to cloud and web applications. It offers a range of features, including multi-factor authentication, single sign-on, and adaptive authentication. With SafeNet, organizations can easily manage user access, enforce security policies, and monitor user activity to prevent cyber threats. 

    The solution is highly scalable and can be customized to meet the unique needs of any organization. Overall, SafeNet is a reliable and effective solution for preventing cyber threats and ensuring secure access to critical applications and data.

    Sample Customers
    Information Not Available
    IBM, Western Union, Vanderbilt University Medical Centre, Novartis, and AT&T.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company12%
    Government11%
    Manufacturing Company10%
    VISITORS READING REVIEWS
    Educational Organization42%
    Computer Software Company14%
    Government7%
    Financial Services Firm4%
    Company Size
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise18%
    Large Enterprise65%
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise51%
    Large Enterprise33%
    Buyer's Guide
    Red Hat Single Sign On vs. Thales SafeNet Trusted Access
    May 2024
    Find out what your peers are saying about Red Hat Single Sign On vs. Thales SafeNet Trusted Access and other solutions. Updated: May 2024.
    770,394 professionals have used our research since 2012.

    Red Hat Single Sign On is ranked 11th in Single Sign-On (SSO) with 4 reviews while Thales SafeNet Trusted Access is ranked 21st in Single Sign-On (SSO). Red Hat Single Sign On is rated 8.6, while Thales SafeNet Trusted Access is rated 8.4. The top reviewer of Red Hat Single Sign On writes "It is very easy to scale and use as you want, but there could be more checks and balances to find out if there have been any security lapses". On the other hand, the top reviewer of Thales SafeNet Trusted Access writes "Simple to use, easy to set up, and performs well". Red Hat Single Sign On is most compared with Microsoft Entra ID, Auth0, Okta Workforce Identity, AWS IAM Identity Center and PingFederate, whereas Thales SafeNet Trusted Access is most compared with Okta Workforce Identity, Microsoft Entra ID, Fortinet FortiAuthenticator, CyberArk Privileged Access Manager and SailPoint IdentityIQ. See our Red Hat Single Sign On vs. Thales SafeNet Trusted Access report.

    See our list of best Single Sign-On (SSO) vendors.

    We monitor all Single Sign-On (SSO) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.